LMS vs XMSS: Comparison of Stateful Hash-Based Signature Schemes on ARM Cortex-M4

被引:13
作者
Campos, Fabio [1 ]
Kohlstadt, Tim [1 ]
Reith, Steffen [1 ]
Stoettinger, Marc [2 ]
机构
[1] RheinMain Univ Appl Sci, Dept Comp Sci, Wiesbaden, Germany
[2] Continental AG, Hannover, Germany
来源
PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2020 | 2020年 / 12174卷
关键词
LMS; XMSS; Implementation; Hash-based signatures; Digital signature; Post-quantum cryptography; MERKLE TREE TRAVERSAL; DIGITAL-SIGNATURES;
D O I
10.1007/978-3-030-51938-4_13
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Stateful hash-based signature schemes are among the most efficient approaches for post-quantum signature schemes. Although not suitable for general use, they may be suitable for some use cases on constrained devices. LMS and XMSS are hash-based signature schemes that are conjectured to be quantum secure. In this work, we compared multiple instantiations of both schemes on an ARM Cortex-M4. More precisely, we compared performance, stack consumption, and other figures for key generation, signing and verifying. To achieve this, we evaluated LMS and XMSS using optimised implementations of SHA256, SHAKE256, Gimli-Hash, and different variants of KECCAK. Furthermore, we present slightly optimised implementations of XMSS achieving speedups of up to 3.11x for key generation, 3.11x for signing, and 4.32x for verifying.
引用
收藏
页码:258 / 277
页数:20
相关论文
共 34 条
[1]  
[Anonymous], Keccak implementation overview version 3.0
[2]  
Aumasson Jean-Philippe, 2019, Report 2019/1492
[3]  
Bernstein D.J., 2019, C COMP COMM SEC CCS, P17
[4]   GIMLI: A Cross-Platform Permutation [J].
Bernstein, Daniel J. ;
Koelbl, Stefan ;
Lucks, Stefan ;
Massolino, Pedro Maat Costa ;
Mendel, Florian ;
Nawaz, Kashif ;
Schneider, Tobias ;
Schwabe, Peter ;
Standaert, Francois-Xavier ;
Todo, Yosuke ;
Viguier, Benoit .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 :299-320
[5]   High-speed high-security signatures [J].
Bernstein, Daniel J. ;
Duif, Niels ;
Lange, Tanja ;
Schwabe, Peter ;
Yang, Bo-Yin .
JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2012, 2 (02) :77-89
[6]  
Bernstein DJ, 2017, SPHINCS SUBMISSION N
[7]  
Bleichenbacher D., 1996, STACS 1996, V1046, P361, DOI [10.1007/3-540-60922-930, DOI 10.1007/3-540-60922-930]
[8]  
Buchmann J, 2007, LECT NOTES COMPUT SC, V4521, P31
[9]  
Buchmann J, 2011, LECT NOTES COMPUT SC, V7071, P117, DOI 10.1007/978-3-642-25405-5_8
[10]  
Buchmann J, 2008, LECT NOTES COMPUT SC, V5299, P63, DOI 10.1007/978-3-540-88403-3_5